Burp Suite - Fundamentals

BurpSuite - Scope

Easy
15 min

One of the most important features of Burp is defining the Scope. So when you perform a cybersecurity test and want to focus only on one or a few targets, you can set these targets in the so-called Scope. This means that Burp understands these targets to be of interest to us, and then, for example, the Proxy tool does not interrupt or touch targets outside of this Scope.

Defining the scope is relatively simple. You can choose In-Scope for any HTTP request. You can also open the Target window and select an item to set it as In-Scope.

You can open the Target window in Burp Suite Community by selecting View -> Target.

You added https://www.google.com/ as a scope. Which of the following is a scope?

hakatemia pro

Ready to become an ethical hacker?
Start today.

As a member of Hakatemia you get unlimited access to Hakatemia modules, exercises and tools, and you get access to the Hakatemia Discord channel where you can ask for help from both instructors and other Hakatemia members.